muchdogesec/cve2stix

Check only primary CVSS entries are collected

Closed this issue · 0 comments

test case

{
    "resultsPerPage": 1,
    "startIndex": 0,
    "totalResults": 1,
    "format": "NVD_CVE",
    "version": "2.0",
    "timestamp": "2024-08-15T11:44:23.737",
    "vulnerabilities": [
        {
            "cve": {
                "id": "CVE-2024-26049",
                "sourceIdentifier": "psirt@adobe.com",
                "published": "2024-06-13T08:15:51.293",
                "lastModified": "2024-08-07T13:15:59.723",
                "vulnStatus": "Modified",
                "cveTags": [],
                "descriptions": [
                    {
                        "lang": "en",
                        "value": "Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field."
                    },
                    {
                        "lang": "es",
                        "value": "Las versiones 6.5.20 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de cross-site scripting (XSS) almacenado que un atacante privilegiado podría aprovechar para inyectar scripts maliciosos en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la víctima cuando navega a la página que contiene el campo vulnerable."
                    }
                ],
                "metrics": {
                    "cvssMetricV31": [
                        {
                            "source": "psirt@adobe.com",
                            "type": "Primary",
                            "cvssData": {
                                "version": "3.1",
                                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
                                "attackVector": "NETWORK",
                                "attackComplexity": "LOW",
                                "privilegesRequired": "HIGH",
                                "userInteraction": "REQUIRED",
                                "scope": "CHANGED",
                                "confidentialityImpact": "LOW",
                                "integrityImpact": "LOW",
                                "availabilityImpact": "NONE",
                                "baseScore": 4.8,
                                "baseSeverity": "MEDIUM"
                            },
                            "exploitabilityScore": 1.7,
                            "impactScore": 2.7
                        },
                        {
                            "source": "nvd@nist.gov",
                            "type": "Secondary",
                            "cvssData": {
                                "version": "3.1",
                                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
                                "attackVector": "NETWORK",
                                "attackComplexity": "LOW",
                                "privilegesRequired": "HIGH",
                                "userInteraction": "REQUIRED",
                                "scope": "CHANGED",
                                "confidentialityImpact": "LOW",
                                "integrityImpact": "LOW",
                                "availabilityImpact": "NONE",
                                "baseScore": 4.8,
                                "baseSeverity": "MEDIUM"
                            },
                            "exploitabilityScore": 1.7,
                            "impactScore": 2.7
                        }
                    ]
                },
                "weaknesses": [
                    {
                        "source": "psirt@adobe.com",
                        "type": "Primary",
                        "description": [
                            {
                                "lang": "en",
                                "value": "CWE-79"
                            }
                        ]
                    }
                ],
                "configurations": [
                    {
                        "nodes": [
                            {
                                "operator": "OR",
                                "negate": false,
                                "cpeMatch": [
                                    {
                                        "vulnerable": true,
                                        "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
                                        "versionEndExcluding": "6.5.21",
                                        "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
                                    },
                                    {
                                        "vulnerable": true,
                                        "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
                                        "versionEndExcluding": "2024.5",
                                        "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
                                    }
                                ]
                            }
                        ]
                    }
                ],
                "references": [
                    {
                        "url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
                        "source": "psirt@adobe.com",
                        "tags": [
                            "Vendor Advisory"
                        ]
                    }
                ]
            }
        }
    ]
}